Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Ransomware Gang Hacks Facebook Account To Run Extortion Ads

Ransomware Gang Hacks Facebook Account To Run Extortion Ads

A ransomware group has now started to run Facebook advertisements to pressure victims to pay a ransom.

When modern ransomware was first introduced in 2012, we saw a new extortion attack where threat actors extort victims by encrypting their files and then demand a ransom to get a decryptor.

In November 2019, a new double-extortion strategy was adopted by ransomware gangs that involve hackers also stealing unencrypted files before encrypting devices. The attackers then threaten to release these stolen files on ransomware data leak sites if a ransom is not paid.

Since then, ransomware gangs have become media savvy, where they have post press releases or contact journalists to share their latest exploits to exert pressure on victims.

Also Read: Personal Data Websites: 3 Things That You Must Be Informed

Ragnar Locker takes out Facebook ads

Yesterday, the ransomware operators behind Ragnar Locker took it to the next level by hacking into a Facebook advertiser’s account and creating advertisements promoting their attack on Campari Group.

Last week, Italian liquor company Campari Group suffered a Ragnar Locker ransomware attack where the attackers claim to have stolen 2 TB of unencrypted files before encrypting their network. To recover their files, the hackers demanded a $15 million ransom.

Campari Group ransom note
Campari Group ransom note

As first reported by Brian Krebs, the Ragnar Locker gang hacked into a Facebook account to run advertisements warning Campari that their data would be published if they do not pay the ransom.

This Facebook advertisement was titled “Security breach of Campari Group network” by the “Ragnar_Locker Team” and warned that further sensitive data would be released.

Chris Hodson, the hacked Facebook account owner, told Brian Krebs that the advertisement was shown to over 7,000 Facebook users before Facebook detected it as a fraudulent campaign.

Ransomware actors have long threatened to escalate their extortion attempts by contacting stock exchanges, major media, and clients about a victim’s attacks and loss of data.

Also Read: PDPA For Companies: Compliance Guide For Singapore Business

This new tactic of promoting attacks through Facebook shows the continuing evolution of ransomware extortion. With ransom demands and payments in the tens of millions, we can expect to see further escalations in the future.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us